PROOF Factory

Smart Contract Audit Report

PROOF Factory Audit Report

Executive Summary

This report presents the outcomes of our collaborative engagement with the PROOF team, focusing on the comprehensive evaluation of the Factory and ValidaitonLogic contracts.

Our team conducted an initial security assessment from June 13th to June 19th, 2024.

The PROOF team has upgraded their existing platform, enhancing its infrastructure with a new set of modular contracts that enable users to create various types of tokens. The ProofFactory provides a robust and efficient framework for users to create a wide variety of tokens, enhancing the overall functionality and scalability of the PROOF platform.


Audit Scope

Name

Source Code

Visualized

ProofFactory

ETH Mainnet

Inheritance Chart.  Function Graph.

ValidationLogic

ETH Mainnet

Inheritance Chart.  Function Graph.

Name

Address/Source Code

Visualized

ProofFactory

ETH Mainnet

Inheritance Chart.  Function Graph.

ValidationLogic

ETH Mainnet

Inheritance Chart.  Function Graph.


Audit Findings

No findings were identified.


System Overview

FACTORY DEPLOYMENT

The deployer of the Factory contract will specify the ValidationLogic address referenced in the contract and a list of token implementation addresses that are stored in the platform.

TOKEN CREATION

The owner can set any address as an approved creator at any time. Any approved creator address can create a new token by specifying a token ID that corresponds to an implementation address and providing a data hash representing the token's attributes. The token's attributes are validated in the ValidationLogic contract. The following is enforced:

  • The specified LP percentage must not be less than the contract's minimum limit.
  • The lock duration must not be less than the contract's minimum limit.
  • The initial maximum wallet value must not be less than the contract's minimum limit.
  • The amount of ETH sent with the transaction must not be less than the contract's minimum limit.

A new clone contract is created, which forms a minimal proxy contract pointing to the implementation address retrieved from the token ID. The new token is automatically initialized using the details and ETH provided by the caller. The caller is not permitted to create another token until they are approved again.

OWNERSHIP CONTROLS

The owner can specify a list of IDs and corresponding implementation addresses to add, update, or remove stored token implementations at any time. The owner can update the Validation Logic contract address referenced in the contract at any time.

The owner can set the minimum LP percentage to any value at any time. The owner can set the minimum lock duration to any value at any time. The owner can set the minimum initial max wallet percentage to any value at any time. The owner can set the minimum ETH limit to any value at any time.


Vulnerability Analysis

Vulnerability Category Notes Result
Arbitrary Jump/Storage Write N/A PASS
Centralization of Control N/A PASS
Compiler Issues N/A PASS
Delegate Call to Untrusted Contract N/A PASS
Dependence on Predictable Variables N/A PASS
Ether/Token Theft N/A PASS
Flash Loans N/A PASS
Front Running N/A PASS
Improper Events N/A PASS
Improper Authorization Scheme N/A PASS
Integer Over/Underflow N/A PASS
Logical Issues N/A PASS
Oracle Issues N/A PASS
Outdated Compiler Version N/A PASS
Race Conditions N/A PASS
Reentrancy N/A PASS
Signature Issues N/A PASS
Sybil Attack N/A PASS
Unbounded Loops N/A PASS
Unused Code N/A PASS
Overall Contract Safety   PASS

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1800+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value!
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.